-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3941
                     chromium-browser security update
                             10 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16009 CVE-2020-16008 CVE-2020-16006
                   CVE-2020-16005 CVE-2020-16004 

Reference:         ASB-2020.0201
                   ESB-2020.3908

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4974

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:4974-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4974
Issue date:        2020-11-09
CVE Names:         CVE-2020-16004 CVE-2020-16005 CVE-2020-16006 
                   CVE-2020-16008 CVE-2020-16009 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 86.0.4240.183.

Security Fix(es):

* chromium-browser: Use after free in user interface (CVE-2020-16004)

* chromium-browser: Insufficient policy enforcement in ANGLE
(CVE-2020-16005)

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16006)

* chromium-browser: Stack buffer overflow in WebRTC (CVE-2020-16008)

* chromium-browser: Inappropriate implementation in V8 (CVE-2020-16009)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1894197 - CVE-2020-16004 chromium-browser: Use after free in user interface
1894198 - CVE-2020-16005 chromium-browser: Insufficient policy enforcement in ANGLE
1894199 - CVE-2020-16006 chromium-browser: Inappropriate implementation in V8
1894201 - CVE-2020-16008 chromium-browser: Stack buffer overflow in WebRTC
1894202 - CVE-2020-16009 chromium-browser: Inappropriate implementation in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

i686:
chromium-browser-86.0.4240.183-1.el6_10.i686.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.i686.rpm

x86_64:
chromium-browser-86.0.4240.183-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-86.0.4240.183-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16004
https://access.redhat.com/security/cve/CVE-2020-16005
https://access.redhat.com/security/cve/CVE-2020-16006
https://access.redhat.com/security/cve/CVE-2020-16008
https://access.redhat.com/security/cve/CVE-2020-16009
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6kLs9zjgjWX9erEAQjPjQ//V+lOQI9wJJSBZMSkPK+/CUoP9ggHsi2L
bxt3Src1O4a9eQL2NZ2y0elWgXgVDeO5hL2Ef2fM4J6lqhn4p7pJLgkpqfWPOzDf
vyuqWOLA/U1JRc4aBJojL3/eo36pU92rNOdYA6ji3oV48NVEKuJ5UBosWwRJO0vM
QejQtuDNpFC3zViZNO8NHFkRIKMo3cEL7HYJcQybZlB+LVzXDIhyrsyIJvrYroQr
qSY+cUsv31O8pR4Tf8k9MVki10f2DmJWPr+CtdvmzXIDA2pAFWdxI6EbRAFgGjcA
p/rxHDE6MqAAB/AB2pwjxxcHnFTzIlReUER/hbBQdYFgly6sxA0oLLa28JH+UXbZ
5h+qTtAF8A6/gDK8uGM4VqZAs1pBsRtwDFXCiBKNyPs+uQADVfRuiBLsfDej2HCO
JXm3Z5kefUDmFDWu7m60E9JXXE5PEXGy5TQmTM8UXVWbbK5J3knuJWT/XLfnACqX
IFCx52MWLrhkAj9C/wzFDgqFrVcvgJxDiVuy/acLuBXfl+PWFEbURUyQri1Xpx0g
UiM8WYnpiVBFXo9f17HB7+L/Cd0DRu1KDtqDmAIqZHSp4GOK1o7D6ZXupMjIu+n7
r7wz0OC66TY3hB+15g1Zm69WRRD3ta3HgNwb4tb/00bxEurvGqs3XbEIc9QDdt1U
CspUDa067wc=
=IXn0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oMno
-----END PGP SIGNATURE-----